WO1993020538A1 - A cryptographic communications method and system - Google Patents

A cryptographic communications method and system Download PDF

Info

Publication number
WO1993020538A1
WO1993020538A1 PCT/AU1993/000137 AU9300137W WO9320538A1 WO 1993020538 A1 WO1993020538 A1 WO 1993020538A1 AU 9300137 W AU9300137 W AU 9300137W WO 9320538 A1 WO9320538 A1 WO 9320538A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
smart card
basis
secret
random key
Prior art date
Application number
PCT/AU1993/000137
Other languages
French (fr)
Inventor
Edward Andrew Zuk
Original Assignee
Telstra Corporation Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=3776059&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=WO1993020538(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Telstra Corporation Limited filed Critical Telstra Corporation Limited
Priority to AU38180/93A priority Critical patent/AU671986B2/en
Priority to JP5516900A priority patent/JPH07505270A/en
Priority to AT93907642T priority patent/ATE207642T1/en
Priority to DE69331006T priority patent/DE69331006D1/en
Priority to EP93907642A priority patent/EP0634038B1/en
Priority to US08/313,214 priority patent/US5745571A/en
Publication of WO1993020538A1 publication Critical patent/WO1993020538A1/en

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • G06Q20/3552Downloading or loading of personalisation data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1016Devices or methods for securing the PIN and other transaction-data, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes

Definitions

  • the present invention relates to a cryptographic method and system and, i particular to a smart card and method of initialising a smart card.
  • Cryptographic techniques are used to encrypt and decrypt sensitiv communications between two terminals.
  • a particular problem exists in ensuring secur communications between credit cards and a central processing station, or host, and th problem becomes more acute with respect to smart cards which are intended to transmi
  • European patent publication 138,386 describes a system for smart car
  • the pre-assigned code number needs to be stored i the card on manufacture or else it must be placed on the card in a physically secur environment. If the pre-assigned code number PN cannot be transferred in a physicall secure environment, then there is a risk it may become known to someone other than an authorised user. The card could then be used in an unauthorised manner by simply providing an appropriate random number to the card, once the PN and logic used to generated the encryption key are known. It is therefore advantageous to provide a system which could be used for smart cards, and which does not require any third party to be provided with information from which an encryption key can be simply derived or a secure environment within which a pre-assigned code number must be transferred.
  • n p.q, p and q are prime numbers and e is a number relatively prime to (p-l)(q-l).
  • n is made sufficiently large, such as 512 bits, the primes cannot be efficiently determined from n.
  • the RSA method however, i computationally intensive and is primarily suitable for powerful processing systems.
  • the present invention provides a cryptographic communications metho comprising: storing a random key on a smart card; encrypting said random key on the basis of a public key and providing th encrypted random key to a central processing station; decrypting said encrypted random key at said central station on the basis of secret key; encrypting data on the basis of said random key and transmitting the encrypte data from said central station to said smart card; and decrypting the encrypted data at said smart card on the basis of said random key
  • the present invention also provides a communications system comprising smar card means and a central processing station, said smart card means including: means for storing a random key on a smart card, means for encrypting said random key on the basis of a public key, an means for decrypting data encrypted on the basis of said random key; an said central station including: means for decrypting the encrypted random key on the basis of a secre key, and means for encrypting data on the basis of said random key and transmitting the encrypted data to said smart card.
  • the present invention further provides a method of initialising a smart card comprising: generating a random key; storing said random key in a memory area of said smart card which is not externally addressable; encrypting said random key on the basis of a public key; providing a central processing station with the encrypted random key; decrypting said encrypted random key at said central station on the basis of a secret key; encrypting secret data at said central station on the basis of said random key; transmitting the encrypted secret data to said smart card; and decrypting said encrypted secret data at said smart card on the basis of said random key.
  • the present invention also provides a smart card comprising: read protected memory for storing a random key and a public key; means for encrypting said random key on the basis of said public key; and means for decrypting encrypted data on the basis of said random key.
  • Figure 1 is a block diagram of a preferred communication system according to the present invention.
  • a communications system 2 includes a key generation centre 4 and a smart card 6.
  • the key generation centre (KGC) 4 is a central host station and includes a processing system 8 connected to a memory storage unit 10.
  • the KGC may be implemented by a personal computer 9.
  • the processing unit 8 is adapted to be connected to the smart card 6 by a public switched telecommunications network (PSTN) 12 on a telecommunications line 14.
  • PSTN public switched telecommunications network
  • the KGC 4 stores in the unit 10 information on all of the smart cards 6 which can be connected to the processing system 8, and the information is stored with reference to the serial numbers of the cards 6.
  • the smart cards 6 each include an 8 bit microprocessor 16, EEPROM memory 18, a true random number generator 19, and a communications interface 20 for connection to the line 14 or to an intermediary terminal, such as a smart card reader 21, connected to the line 14 and which is able to communicate with the computer 9 of the KGC 4.
  • the EEPROM 18 includes an area 23 of read protected memory and another area 25 for the storage of code to be executed from the EEPROM 18.
  • the area 25 is also preferably read protected.
  • the read protected area 23 cannot be addressed by an external device.
  • the card 6 also includes a respective serial number stored therein.
  • the card reader 21 may be part of a point-of-sale (POS) terminal.
  • the card 6 and the KGC 4 may be associated with a banking system or a mobile telecommunications system wherein mobile telecommunications terminals are provided which can only be used when a smart card 6 with appropriate authenticating data is inserted in a terminal.
  • the computer 9 of the KGC 4 and the smart card 6 include software to compute a MonLpower function defined as follows:
  • R 512.
  • the exponent b for encryption on the smart card 6 is selected to be small and equal to 3.
  • the Mont_power function is a variation of the RSA algorithm which improves the performance and program size of the
  • the modulo reduction step can be incorporated in a multi-precision multiplication loop to calculate the Mont_power function.
  • the modulo reduction step involves setting least significant bits to zero and shifting the resultant bits at each multiplication step. This is particularly advantageous as it removes the need to perform computationally intensive long division.
  • the computer 9 also includes software to generate the large composite number, m, which is difficult to factorise, 2 5u ⁇ m ⁇ 2 512 , from the product of two primes, p and q, each of which produces a remainder of 2 when divided by 3, i.e. p mod 3 ⁇ 2, and q mod 3 ⁇ 2, and are such that (p-l)(q-l) is not divisible by 3.
  • the EEPROM 18 of the smart card 6 is loaded with executable program code to extend the standard application and communications functions of the card 6 to include the following routines:
  • a C2 routine to calculate and output on the communications interface 20 x Mont_power (r,3,m), which is r encrypted by the Mont_power function using an exponent of 3.
  • a C3 routine which inputs 512 bits of data and exclusive-ORs the data with r, and stores the result in the read protected area 23. The routine then deletes m, r and routines Cl, C2 and C3.
  • the KGC 4 To establish the communications system 2, the KGC 4 generates the two primes, p and q, as discussed previously, such that factorisation of the product of p and q is infeasible.
  • the primes are generated for each card 6, or for a batch 22 of cards 6 which would make the manufacturing process simpler.
  • Plaintext z encrypted using Mont_power (z,3,m) can then be decrypted using the Mont_power function as follows:
  • the RSA encryption algorithm normally utilises large exponents, and the use of a small exponent of 3 is particularly advantageous as it enables the smart card 6 t execute the public encryption function of RSA, using the Mont_power function, in reasonable amount of time with small program size and memory usage, notwithstandin the limited power of the processor 16.
  • the KGC 4 provides the serial numbers and the products m to a car manufacturer (CM) who makes a batch 22 of cards 6.
  • CM car manufacturer
  • the product m is give confidentially to the card manufacturer as it can be used as a basis for determining th authenticity or validity of the card 6 during subsequent communications with the KG 4 at a POS outlet, as discussed hereinafter.
  • the primes p and q, ⁇ and the secret key are all kept secret and are stored in the storage unit 10 of the KGC 4 against a serial number of a card 6.
  • the card manufacturer stores m in the read protected part 23 of the EEPROM 18 and stores the program code, including the routines Cl, C2 and C3, in the area 25. Execution of the program code may be protected by a requirement that a personal serial number (PIN) be provided for execution to occur.
  • PIN personal serial number
  • the CM distributes the cards to the point of sale (POS) outlets where a card 6 can be sold to a customer.
  • POS point of sale
  • the card 6 On having sold a card 6 to a customer, it is connected to a point of sale terminal 21 and the card 6 operates to execute the Cl routine and generate internally a random number r.
  • the card 6 then executes the C public key encryption routine and outputs x and the serial number to the KGC 4 on th line 14.
  • the KGC 4 then produces an application, master or authentication key Kj as a random value for the card and this is transmitte with any other sensitive and secret information, such as a GSM subscriber identifie number for a GSM digital telecommunications network, to the card 6.
  • the applicatio key K j and the other sensitive information are encrypted for transmission to the card on the basis of the random number r.
  • the encryption technique is simpl exclusive-ORing r with Kj and the other sensitive data to obtain ciphertext X.
  • the application key is used in applications which are loaded on the smart card 6, and can be used as a basis for generation of session keys for subsequent communications.
  • routines Cl, C2 and C3 and m and r are erased by the routine C3 after the authentication key and the other data has been stored on the card 6 so as to advantageously allow the card 6 to use the memory space previously occupied by the routines and m and r. Therefore the card 6 which receives the initial secret data only needs to perform the public encryption part of the RSA algorithm and the memory used to execute this part is recovered after the secret data is received. Public key cryptosystems are not conventionally used in this manner.
  • the above method of sending the sensitive data from the KGC 4 to the card 6 is also particularly advantageous as the modulus m can be given to the card manufacturer for placement on the card without the manufacturer gaining any additional information which would assist in recovering any secret data to be passed to the card 6.
  • the encryption key r is generated and stored internally within the card without requiring the key r to be divulged to any third party, such as the card manufacturer, the personnel at the point of sale outlet or the customer. As r is internally generated and stored it can only be obtained by destroying the integrity of the card 6.
  • the card manufacturer can be asked to execute the routines Cl and C2 once the card has been manufactured so as to store the key r in the cards prior to dispatch to POS outlets.
  • the cipher value x produced by the routine C2 is sent to the
  • the serial numbers and corresponding x values of the cards 6 are placed in a secure file which is protected from modifications and passed to the KGC 4 for storage therein.
  • the cards 6 are then distributed, and on connecting the card 6 to a card reader 21 at a POS terminal, the card 6 sends its serial number to the KGC 4.
  • Secret information can then be sent to the card 6 by exclusive-ORing the secret data with r, and then receiving and decrypting the secret data using the card routine C3, as discussed previously.
  • Information generated internally by the card 6, such as the value x can be used to authenticate the card instead of the modulus m.
  • the CM and POS outlets are still not able to obtain the random key r without destroying the integrity of the card 6.
  • the CM executes the routine Cl and C2 they may, instead of being executed on the card, be executed on a device connected to the card which has a secure communications environment with the card 6. This, of course, does significantly reduce the security of the system as the random number r is not generated on the card 6.

Abstract

A method for loading secret data, such as an application key, on a smart card (6), which involves storing a random key on the card (6), encrypting the random key on the basis of a public key, and providing the encrypted random key to a central processing station (4). The encrypted random key is decrypted at the central station on the basis of a secret key, and the station (4) encrypts data on the basis of the random key and transmits it to the smart card (6). The smart card decrypts the encrypted data on the basis of the random key. The random key can be generated internally and stored on read protected memory (23) of the card (6). The public key encrypting and secret key decrypting steps may be based on the RSA algorithm, using a small encryption exponent.

Description

5 A CRYPTOGRAPHIC COMMUNICATIONS
METHOD AND SYSTEM
The present invention relates to a cryptographic method and system and, i particular to a smart card and method of initialising a smart card.
10
Cryptographic techniques are used to encrypt and decrypt sensitiv communications between two terminals. A particular problem exists in ensuring secur communications between credit cards and a central processing station, or host, and th problem becomes more acute with respect to smart cards which are intended to transmi
15 and receive sensitive data. Conventional encryption techniques require that the smart car have a secret key before any sensitive data can be loaded onto the card. Present solution for smart cards are usually based around one of two techniques. The first involve loading the card with secret information through a physically secure communication channel, which unfortunately is not always practical. The second technique involve
20 relying on the card manufacturer to place an initial secret key on the card, and the car owner then uses the secret key to load the sensitive data required for card applications Unfortunately, the card manufacturer then has at its disposal all of the informatio necessary to decipher communications with the card and to recover any secret informatio loaded on the card.
25
European patent publication 138,386 describes a system for smart car
„ communication with a host where the encryption and decryption keys are generate internally by the card and the host on the basis of a random number generated by the hos
* and a pre-assigned code number PN allocated to the card. The system, however, agai
30 suffers from the disadvantage that the pre-assigned code number needs to be stored i the card on manufacture or else it must be placed on the card in a physically secur environment. If the pre-assigned code number PN cannot be transferred in a physicall secure environment, then there is a risk it may become known to someone other than an authorised user. The card could then be used in an unauthorised manner by simply providing an appropriate random number to the card, once the PN and logic used to generated the encryption key are known. It is therefore advantageous to provide a system which could be used for smart cards, and which does not require any third party to be provided with information from which an encryption key can be simply derived or a secure environment within which a pre-assigned code number must be transferred.
Most encryption techniques use a key which is generally a large number on which the encryption and decryption processes are based. Public key encryption techniques, where the transmitting terminal employs a public key to encrypt the transmitted data, and the receiving terminal uses a secret key to decrypt the data, have been found to be particularly advantageous. Data can be readily encrypted without requiring a secret key, yet encrypted communications cannot be intercepted and then decrypted without knowledge of the secret key. The secret key needs to be such that it is related to the public key but cannot be efficiently derived from the public key. An encryption method which uses such a public key and secret key technique is known as the RSA method, and is described in U.S. patent specification 4,405,829. According to the RSA method, a message M is encrypted into ciphertext C using the following:
C ≡ Me(mod n)
where n = p.q, p and q are prime numbers and e is a number relatively prime to (p-l)(q-l). The message, or plaintext, is reconstructed from the transmitted ciphertext using the following:
M ≡ Cd(mod n)
where d is determined from p,q and e by the following relationship:
e.d ≡ 1 (mod (1cm (p-l)-(q-l)))
lem being the acronym for least common multiple. The exponent e and the modulus n are used as the public key and the primes p and q and exponent d are kept secret and constitute the secret key. Provided n is made sufficiently large, such as 512 bits, the primes cannot be efficiently determined from n. The RSA method, however, i computationally intensive and is primarily suitable for powerful processing systems.
Public key techniques, or algorithms, being computationally intensive have bee considered too slow to execute and requiring too much memory in order to be practica for use on smart cards without additional specialised hardware. Most smart cards hav very limited memory for both data and program storage, and employ microprocessors such as 8 bit microprocessor, which are very slow compared with more powerfu processors employed in personal computers and computer workstations. Many smart car applications require all of the program memory available on the card, and as muc memory as possible for data, which renders permanent hardware and softwar implementations of public key algorithms impractical.
The present invention provides a cryptographic communications metho comprising: storing a random key on a smart card; encrypting said random key on the basis of a public key and providing th encrypted random key to a central processing station; decrypting said encrypted random key at said central station on the basis of secret key; encrypting data on the basis of said random key and transmitting the encrypte data from said central station to said smart card; and decrypting the encrypted data at said smart card on the basis of said random key
The present invention also provides a communications system comprising smar card means and a central processing station, said smart card means including: means for storing a random key on a smart card, means for encrypting said random key on the basis of a public key, an means for decrypting data encrypted on the basis of said random key; an said central station including: means for decrypting the encrypted random key on the basis of a secre key, and means for encrypting data on the basis of said random key and transmitting the encrypted data to said smart card.
The present invention further provides a method of initialising a smart card comprising: generating a random key; storing said random key in a memory area of said smart card which is not externally addressable; encrypting said random key on the basis of a public key; providing a central processing station with the encrypted random key; decrypting said encrypted random key at said central station on the basis of a secret key; encrypting secret data at said central station on the basis of said random key; transmitting the encrypted secret data to said smart card; and decrypting said encrypted secret data at said smart card on the basis of said random key.
The present invention also provides a smart card comprising: read protected memory for storing a random key and a public key; means for encrypting said random key on the basis of said public key; and means for decrypting encrypted data on the basis of said random key.
A preferred embodiment of the present invention is hereinafter described with reference to the accompanying drawing, wherein: Figure 1 is a block diagram of a preferred communication system according to the present invention.
A communications system 2, as shown in Figure 1, includes a key generation centre 4 and a smart card 6. The key generation centre (KGC) 4 is a central host station and includes a processing system 8 connected to a memory storage unit 10. The KGC may be implemented by a personal computer 9. The processing unit 8 is adapted to be connected to the smart card 6 by a public switched telecommunications network (PSTN) 12 on a telecommunications line 14. The KGC 4 stores in the unit 10 information on all of the smart cards 6 which can be connected to the processing system 8, and the information is stored with reference to the serial numbers of the cards 6. The smart cards 6 each include an 8 bit microprocessor 16, EEPROM memory 18, a true random number generator 19, and a communications interface 20 for connection to the line 14 or to an intermediary terminal, such as a smart card reader 21, connected to the line 14 and which is able to communicate with the computer 9 of the KGC 4. The EEPROM 18 includes an area 23 of read protected memory and another area 25 for the storage of code to be executed from the EEPROM 18. The area 25 is also preferably read protected. The read protected area 23 cannot be addressed by an external device. The card 6 also includes a respective serial number stored therein. The card reader 21 may be part of a point-of-sale (POS) terminal. The card 6 and the KGC 4 may be associated with a banking system or a mobile telecommunications system wherein mobile telecommunications terminals are provided which can only be used when a smart card 6 with appropriate authenticating data is inserted in a terminal.
The computer 9 of the KGC 4 and the smart card 6 include software to compute a MonLpower function defined as follows:
Mont_ρower(a,b-m) = a b * (2"R)(b"1) (mod m)
where in the preferred implementation R = 512. The exponent b for encryption on the smart card 6 is selected to be small and equal to 3. The Mont_power function is a variation of the RSA algorithm which improves the performance and program size of the
RSA algorithm by using the Montgomery modulo reduction method discussed in P.L.
Montgomery, "Modular Multiplication without Trial Division", Mathematics of
Computation, Vol. 44, No. 170, pp 519-521, April 1985, herein incorporated by reference. The article discusses an efficient algorithm for executing the Mont_power function. The modulo reduction step can be incorporated in a multi-precision multiplication loop to calculate the Mont_power function. The modulo reduction step involves setting least significant bits to zero and shifting the resultant bits at each multiplication step. This is particularly advantageous as it removes the need to perform computationally intensive long division. The computer 9 also includes software to generate the large composite number, m, which is difficult to factorise, 25u < m < 2512, from the product of two primes, p and q, each of which produces a remainder of 2 when divided by 3, i.e. p mod 3 ≡ 2, and q mod 3 ≡ 2, and are such that (p-l)(q-l) is not divisible by 3.
The EEPROM 18 of the smart card 6 is loaded with executable program code to extend the standard application and communications functions of the card 6 to include the following routines:
1. A Cl routine to generate a 512 bit random number, r, using the random number generator 19, such that 2511 ≤ r < m, and store r in the read protected part 23 of the
EEPROM 18.
2. A C2 routine to calculate and output on the communications interface 20 x = Mont_power (r,3,m), which is r encrypted by the Mont_power function using an exponent of 3. 3. A C3 routine which inputs 512 bits of data and exclusive-ORs the data with r, and stores the result in the read protected area 23. The routine then deletes m, r and routines Cl, C2 and C3.
To establish the communications system 2, the KGC 4 generates the two primes, p and q, as discussed previously, such that factorisation of the product of p and q is infeasible. The primes are generated for each card 6, or for a batch 22 of cards 6 which would make the manufacturing process simpler. The KGC 4 is then able to calculate m = p.q, φ = (p-lXq-1) and the decryption key d, where 3d ≡ 1 mod φ. Plaintext z encrypted using Mont_power (z,3,m) can then be decrypted using the Mont_power function as follows:
Mont_power(Mont_ρower(z,3-m),d-in) ≡ ((z3) * (2"R)2)d * (p*)®-" mod(m)
≡ z3d * (2"R)M * (2-R)W"« mod(m) ≡ z3d * (2"R)3d-1 mod(m) ≡ z mod (m)
as Z3d ≡ Z mod m for any integer Z, 0 ≤ Z < m.
The RSA encryption algorithm normally utilises large exponents, and the use of a small exponent of 3 is particularly advantageous as it enables the smart card 6 t execute the public encryption function of RSA, using the Mont_power function, in reasonable amount of time with small program size and memory usage, notwithstandin the limited power of the processor 16.
The KGC 4 provides the serial numbers and the products m to a car manufacturer (CM) who makes a batch 22 of cards 6. The product m is give confidentially to the card manufacturer as it can be used as a basis for determining th authenticity or validity of the card 6 during subsequent communications with the KG 4 at a POS outlet, as discussed hereinafter. The primes p and q, φ and the secret key are all kept secret and are stored in the storage unit 10 of the KGC 4 against a serial number of a card 6.
The card manufacturer stores m in the read protected part 23 of the EEPROM 18 and stores the program code, including the routines Cl, C2 and C3, in the area 25. Execution of the program code may be protected by a requirement that a personal serial number (PIN) be provided for execution to occur.
Following manufacture, the CM distributes the cards to the point of sale (POS) outlets where a card 6 can be sold to a customer. On having sold a card 6 to a customer, it is connected to a point of sale terminal 21 and the card 6 operates to execute the Cl routine and generate internally a random number r. The card 6 then executes the C public key encryption routine and outputs x and the serial number to the KGC 4 on th line 14. The random number r and the serial number are stored at the KGC 4 afte decrypting x using r = Mon power (x,d,m). The KGC 4 then produces an application, master or authentication key Kj as a random value for the card and this is transmitte with any other sensitive and secret information, such as a GSM subscriber identifie number for a GSM digital telecommunications network, to the card 6. The applicatio key Kj and the other sensitive information are encrypted for transmission to the card on the basis of the random number r. The encryption technique is simpl exclusive-ORing r with Kj and the other sensitive data to obtain ciphertext X. The car
6 is able to decrypt X to obtain the application key and the other data on the basis of th key r stored therein which is simply exclusive-ORed with X using the C3 routine. Once the application key and the other data have been stored on the card 6 and the routine C3 completed the card can be allowed to leave the point of sale. The application key is used in applications which are loaded on the smart card 6, and can be used as a basis for generation of session keys for subsequent communications.
The routines Cl, C2 and C3 and m and r are erased by the routine C3 after the authentication key and the other data has been stored on the card 6 so as to advantageously allow the card 6 to use the memory space previously occupied by the routines and m and r. Therefore the card 6 which receives the initial secret data only needs to perform the public encryption part of the RSA algorithm and the memory used to execute this part is recovered after the secret data is received. Public key cryptosystems are not conventionally used in this manner.
The above method of sending the sensitive data from the KGC 4 to the card 6 is also particularly advantageous as the modulus m can be given to the card manufacturer for placement on the card without the manufacturer gaining any additional information which would assist in recovering any secret data to be passed to the card 6. The encryption key r is generated and stored internally within the card without requiring the key r to be divulged to any third party, such as the card manufacturer, the personnel at the point of sale outlet or the customer. As r is internally generated and stored it can only be obtained by destroying the integrity of the card 6.
Alternatively, the card manufacturer can be asked to execute the routines Cl and C2 once the card has been manufactured so as to store the key r in the cards prior to dispatch to POS outlets. The cipher value x produced by the routine C2 is sent to the
KGC 4 with the corresponding serial number of each card 6. The serial numbers and corresponding x values of the cards 6 are placed in a secure file which is protected from modifications and passed to the KGC 4 for storage therein. The cards 6 are then distributed, and on connecting the card 6 to a card reader 21 at a POS terminal, the card 6 sends its serial number to the KGC 4. The KGC 4 accesses the corresponding x value on the basis of the serial number, and decrypts the x value to obtain r using r = Mont_power (x,d,m). Secret information can then be sent to the card 6 by exclusive-ORing the secret data with r, and then receiving and decrypting the secret data using the card routine C3, as discussed previously. Information generated internally by the card 6, such as the value x, can be used to authenticate the card instead of the modulus m. The CM and POS outlets are still not able to obtain the random key r without destroying the integrity of the card 6.
When the CM executes the routine Cl and C2, they may, instead of being executed on the card, be executed on a device connected to the card which has a secure communications environment with the card 6. This, of course, does significantly reduce the security of the system as the random number r is not generated on the card 6.

Claims

CLAIMS:
1. A cryptographic communications method comprising: storing a random key on a smart card; encrypting said random key on the basis of a public key and providing the encrypted random key to a central processing station; decrypting said encrypted random key at said central station on the basis of a secret key; encrypting data on the basis of said random key and transmitting the encrypted data from said central station to said smart card; and decrypting the encrypted data at said smart card on the basis of said random key.
2. A communications method as claimed in claim 1, wherein said random key is stored in a memory area of said smart card which is not externally addressable.
3. A communications method as claimed in claim 2, wherein said data includes an application key for said card-
4. A communications method as claimed in claim 3, including generating said random key on said smart card-
5. A communications method as claimed in claim 4, including deleting at least one said random key, said public key and program code for encrypting on the basis of said public key, after receiving said data.
6- A communications method as claimed in claim 5, including storing an identification number on said smart card, transmitting said identification number to said central station, and accessing said secret key at said central station on the basis of said identification number.
7. A communications method as claimed in claim 6, including generating said public and secret keys at said station and storing said secret key on the basis of said identification number.
8. A communications method as claimed in claim 7, wherein said public and secret keys are unique for said smart card.
9. A communications method as claimed in claim 7, wherein said public and secret keys are unique for a batch of smart cards.
10. A communications method as claimed in claim 7, wherein the pubic key encrypting and secret key decrypting steps comprise an RSA based algorithm, using a modulus m and a small encryption exponent.
11. A communications method as claimed in claim 10, wherein said exponent is three.
12. A communications method as claimed in claim 10, including keeping said modulus secret and using said modulus as a basis for authenticating said smart card.
13. A communications method as claimed in claim 10, including using said encrypted random key as a basis for authenticating said smart card.
14. A communications method as claimed in claim 10, wherein said algorithm comprises encrypting and decrypting a value Z using:
Figure imgf000013_0001
where b is the exponent and R is a constant.
15. A communications system comprising smart card means and a central processing station, said smart card means including: means for storing a random key on a smart card, means for encrypting said random key on the basis of a public key, and means for decrypting data encrypted on the basis of said random key; and said central station including: means for decrypting the encrypted random key on the basis of a secret key, and means for encrypting data on the basis of said random key and transmitting the encrypted data to said smart card.
16. A communications system as claimed in claim 15, wherein said storing means is not externally addressable.
17. A communications system as claimed in claim 16, wherein said data includes an application key for said card.
18. A communications S5'stem as claimed in claim 17, wherein said smart card means includes means for generating said random key on said smart card.
19. A communications system as claimed in claim 18, wherein said smart card includes program code for encrypting on the basis of said public key, and at least one of said program code, said public key and said random key are deleted after said smart card receives said data.
20. A communications system as claimed in claim 19, wherein said smart card includes a identification number, and means for transmitting said identification number to said central station, said central station including means for accessing said secret key on the basis of said identification number.
21. A communications system as claimed in claim 20, wherein said central station includes means for generating said public and secret keys and storing said secret key on the basis of said identification number.
22. A communications system as claimed in claim 21, wherein said public and secret keys are unique for said smart card.
23. A communications system as claimed in claim 21, wherein said public and secret keys are unique for a batch of smart cards.
24. A communications system as claimed in claim 21, wherein said public ke encrypting means and said secret key decrypting means execute an RSA based algorith using a modulus m and a small encryption exponent.
25. A communications system as claimed in claim 24, wherein said exponent is thre
26. A communications system as claimed in claim 24, wherein said modulus is ke secret and used as a basis for authenticating said smart card.
27. A communications system as claimed in claim 24, wherein said encrypted rando key is used as a basis for authenticating said smart card.
28. A communications system as claimed in claim 24, wherein said algorith comprises encrypting and decrypting a value Z using:
Z b „ (2-R)(b-i) mod m
where b is the exponent and R is a constant.
29. A method of initialising a smart card comprising: generating a random key; storing said random key in a memory area of said smart card which is n externally addressable; encrypting said random key on the basis of a public key; providing a central processing station with the encrypted random key; decrypting said encrypted random key at said central station on the basis of secret key; encrypting secret data at said central station on the basis of said random key; transmitting the encrypted secret data to said smart card; and decrypting said encrypted secret data at said smart card on the basis of sai random key.
30. A method as claimed in claim 29, wherein said secret data includes an application key for said smart card.
31. A method as claimed in claim 30, wherein said random key is generated on said card.
32. A method as claimed in claim 30, including deleting at least one of said random key, said public key and program code for encrypting on the basis of said public key from said smart card after receiving said secret data.
33. A method as claimed in claim 30, including generating said public and secret keys for said smart card at said central station.
34. A method as claimed in claim 30, wherein said public key encrypting and secret key decrypting steps comprise a Montgomery modulo reduced RSA based algorithm, using a modulus m and a small encryption exponent.
35. A smart card comprising: read protected memory for storing a random key and a public key; means for encrypting said random key on the basis of said public key; and means for decrypting encrypted data on the basis of said random key.
36. A smart card as claimed in claim 35, wherein said data includes an application key.
37. A smart card as claimed in claim 35, including means for generating said random key.
38. A smart card as claimed in claim 35, including means for deleting at least one of said keys and program code for encrypting on the basis of said public key after receiving said data.
39. A smart card as claimed in claim 35, wherein said means for encrypting execute a public key component of a Montgomery modulo reduced RSA based algorithm, usin a modulus m and a small encryption exponent.
PCT/AU1993/000137 1992-03-30 1993-03-30 A cryptographic communications method and system WO1993020538A1 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
AU38180/93A AU671986B2 (en) 1992-03-30 1993-03-30 A cryptographic communications method and system
JP5516900A JPH07505270A (en) 1992-03-30 1993-03-30 Encrypted communication method and system
AT93907642T ATE207642T1 (en) 1992-03-30 1993-03-30 SECRET TRANSMISSION METHOD AND SYSTEM
DE69331006T DE69331006D1 (en) 1992-03-30 1993-03-30 SECRET TRANSFER METHOD AND SYSTEM
EP93907642A EP0634038B1 (en) 1992-03-30 1993-03-30 A cryptographic communications method and system
US08/313,214 US5745571A (en) 1992-03-30 1993-03-30 Cryptographic communications method and system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
AUPL160292 1992-03-30
AUPL1602 1992-03-30

Publications (1)

Publication Number Publication Date
WO1993020538A1 true WO1993020538A1 (en) 1993-10-14

Family

ID=3776059

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/AU1993/000137 WO1993020538A1 (en) 1992-03-30 1993-03-30 A cryptographic communications method and system

Country Status (9)

Country Link
US (1) US5745571A (en)
EP (1) EP0634038B1 (en)
JP (1) JPH07505270A (en)
AT (1) ATE207642T1 (en)
AU (1) AU671986B2 (en)
CA (1) CA2133200C (en)
DE (1) DE69331006D1 (en)
SG (1) SG46692A1 (en)
WO (1) WO1993020538A1 (en)

Cited By (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0725512A2 (en) * 1995-02-03 1996-08-07 International Business Machines Corporation Data communication system using public keys
EP0818762A2 (en) * 1996-07-08 1998-01-14 Kanekichi Corporation Coding device, decoding device and IC circuit
EP0847031A1 (en) * 1996-12-05 1998-06-10 ODS R. Oldenbourg Datensysteme GmbH &amp; Co. KG Method for secure further programming of a microprocessor card for an additional application
WO1998051032A2 (en) * 1997-05-02 1998-11-12 Certicom Corp. Two way authentication protocol
WO1998052158A2 (en) * 1997-05-15 1998-11-19 Mondex International Limited Integrated circuit card with application history list
WO1998052161A2 (en) * 1997-05-15 1998-11-19 Mondex International Limited Key transformation unit for an ic card
US5841866A (en) * 1994-09-30 1998-11-24 Microchip Technology Incorporated Secure token integrated circuit and method of performing a secure authentication function or transaction
EP0889450A1 (en) * 1997-07-04 1999-01-07 Schlumberger Industries Method for loading data into a microprocessor card
WO1999018708A2 (en) * 1997-10-06 1999-04-15 Telefonaktiebolaget Lm Ericsson (Publ) Method and device in computer networks
ES2133100A1 (en) * 1997-05-28 1999-08-16 Univ Madrid Politecnica Safe system for managing transactions in open networks by means of the use of a card with integrated circuit(s)
EP0875868A3 (en) * 1997-03-04 1999-11-03 Pitney Bowes Inc. Key management system for use with smart cards
EP0869460A3 (en) * 1997-03-04 1999-11-03 Pitney Bowes Inc. Method and apparatus for storing and controlling access to information
WO1999064996A1 (en) * 1998-06-05 1999-12-16 Landis & Gyr Communications S.A.R.L. Preloaded ic-card and method for authenticating the same
DE19841676A1 (en) * 1998-09-11 2000-03-16 Giesecke & Devrient Gmbh Access protected data carrier with semiconductor chip, has operation which is modified prior to its execution, and is supplied with modified input data
EP0989699A2 (en) * 1998-09-23 2000-03-29 Siemens Aktiengesellschaft Key distribution method with reduced key distribution time
US6108326A (en) * 1997-05-08 2000-08-22 Microchip Technology Incorporated Microchips and remote control devices comprising same
US6166650A (en) * 1991-05-29 2000-12-26 Microchip Technology, Inc. Secure self learning system
EP1076875A1 (en) * 1998-05-06 2001-02-21 American Express Travel Related Services Company, Inc. Methods and apparatus for dynamic smartcard synchronization and personalization
WO2001014974A2 (en) * 1999-08-23 2001-03-01 Presideo, Inc. System, method, and article of manufacture for identifying an individual and managing an individual's health records
US6230267B1 (en) 1997-05-15 2001-05-08 Mondex International Limited IC card transportation key set
EP1098471A2 (en) * 1999-11-05 2001-05-09 Pitney Bowes Inc. A cryptographic device having reduced vulnerability to side-channel attack and method of operating same
WO2001033521A1 (en) * 1999-11-05 2001-05-10 Beta Research Gmbh Prevention of reproduction of secrets on a chip card
US6317832B1 (en) 1997-02-21 2001-11-13 Mondex International Limited Secure multiple application card system and process
US6357665B1 (en) 1998-01-22 2002-03-19 Mondex International Limited Configuration of IC card
EP1435558A1 (en) * 2003-01-02 2004-07-07 Texas Instruments Incorporated On-device random number generator
US20150016603A1 (en) * 2012-02-09 2015-01-15 Bentel Security S.R.L. Device and method for managing electronic facilities of buildings
US10652743B2 (en) 2017-12-21 2020-05-12 The Chamberlain Group, Inc. Security system for a moveable barrier operator
US10862924B2 (en) 2005-06-30 2020-12-08 The Chamberlain Group, Inc. Method and apparatus to facilitate message transmission and reception using different transmission characteristics
US10944559B2 (en) 2005-01-27 2021-03-09 The Chamberlain Group, Inc. Transmission of data including conversion of ternary data to binary data
US10997810B2 (en) 2019-05-16 2021-05-04 The Chamberlain Group, Inc. In-vehicle transmitter training
US11074773B1 (en) 2018-06-27 2021-07-27 The Chamberlain Group, Inc. Network-based control of movable barrier operators for autonomous vehicles
US11423717B2 (en) 2018-08-01 2022-08-23 The Chamberlain Group Llc Movable barrier operator and transmitter pairing over a network

Families Citing this family (91)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2704341B1 (en) * 1993-04-22 1995-06-02 Bull Cp8 Device for protecting the keys of a smart card.
US6324558B1 (en) * 1995-02-14 2001-11-27 Scott A. Wilber Random number generator and generation method
US6038551A (en) 1996-03-11 2000-03-14 Microsoft Corporation System and method for configuring and managing resources on a multi-purpose integrated circuit card using a personal computer
US6055314A (en) * 1996-03-22 2000-04-25 Microsoft Corporation System and method for secure purchase and delivery of video content programs
US6058476A (en) * 1996-05-22 2000-05-02 Matsushita Electric Industrial Co., Inc. Encryption apparatus for ensuring security in communication between devices
CA2177622A1 (en) * 1996-05-29 1997-11-30 Thierry Moreau Cryptographic data integrity apparatus and method based on pseudo-random bit generators
DE19629856A1 (en) * 1996-07-24 1998-01-29 Ibm Method and system for the secure transmission and storage of protectable information
JP3549676B2 (en) * 1996-07-24 2004-08-04 富士通株式会社 Terminal ID automatic assignment method
DE19633802A1 (en) * 1996-08-22 1998-02-26 Philips Patentverwaltung Method and system for writing key information
EP1000481A1 (en) * 1997-05-09 2000-05-17 Connotech Experts-Conseils Inc. Initial secret key establishment including facilities for verification of identity
ATE305189T1 (en) * 1997-08-06 2005-10-15 Siemens Ag DEVICE FOR SECURELY CREATING ELECTRONIC SIGNATURES
EP1203332A4 (en) 1999-02-12 2002-09-25 Mack Hicks System and method for providing certification-related and other services
US7499551B1 (en) 1999-05-14 2009-03-03 Dell Products L.P. Public key infrastructure utilizing master key encryption
DE19925389A1 (en) * 1999-06-02 2000-12-21 Beta Res Gmbh Transferring data onto smart cards involves transmitting encrypted data to card, decrypting in card using different keys, encrypting and decrypting data on basis of specific information in smart card
US7437560B1 (en) * 1999-07-23 2008-10-14 Cubic Corporation Method and apparatus for establishing a secure smart card communication link through a communication network
US6289455B1 (en) * 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
US7889052B2 (en) 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
US7239226B2 (en) 2001-07-10 2007-07-03 American Express Travel Related Services Company, Inc. System and method for payment using radio frequency identification in contact and contactless transactions
US20020029200A1 (en) 1999-09-10 2002-03-07 Charles Dulin System and method for providing certificate validation and other services
JP2003521763A (en) * 1999-09-24 2003-07-15 メアリー マッケンニー System and method for providing settlement service in electronic commerce
JP4501197B2 (en) * 2000-01-07 2010-07-14 ソニー株式会社 Information portable processing system, information portable device access device and information portable device
AU784850B2 (en) * 2000-01-14 2006-07-06 Panasonic Corporation Authentication communication device and authentication communication system
US7172112B2 (en) 2000-01-21 2007-02-06 American Express Travel Related Services Company, Inc. Public/private dual card system and method
JP3587751B2 (en) * 2000-01-25 2004-11-10 村田機械株式会社 Common key generator, encryption communication method, encryption communication system, and recording medium
EP1323061A1 (en) * 2000-08-14 2003-07-02 Peter H. Gien System and method for facilitating signing by buyers in electronic commerce
AU2001290727A1 (en) * 2000-09-08 2002-03-22 Larry R. Miller System and method for transparently providing certificate validation and other services within an electronic transaction
AU2001290725A1 (en) * 2000-09-08 2002-04-22 Paul Donfried System and method for providing authorization and other services
US20020066039A1 (en) * 2000-11-30 2002-05-30 Dent Paul W. Anti-spoofing password protection
WO2002048846A2 (en) * 2000-12-14 2002-06-20 Quizid Technologies Limited An authentication system
FR2820916B1 (en) * 2001-02-15 2004-08-20 Gemplus Card Int IDENTIFICATION MODULE PROVIDED WITH A SECURE AUTHENTICATION CODE
US7023998B2 (en) * 2001-03-30 2006-04-04 Lucent Technologies Inc. Cryptographic key processing and storage
FR2825495B1 (en) * 2001-05-31 2003-09-26 Schlumberger Systems & Service ELECTRONIC PAYMENT TERMINAL, CHIP CARD SUITABLE FOR SUCH A TERMINAL AND METHOD FOR LOADING A SECRET KEY INTO SUCH A TERMINAL
KR20030001721A (en) * 2001-06-27 2003-01-08 주식회사 케이티 System and method for certificating a smart card over network
US7360689B2 (en) * 2001-07-10 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for proffering multiple biometrics for use with a FOB
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US7746215B1 (en) * 2001-07-10 2010-06-29 Fred Bishop RF transactions using a wireless reader grid
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US20040236699A1 (en) 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. Method and system for hand geometry recognition biometrics on a fob
US8284025B2 (en) 2001-07-10 2012-10-09 Xatra Fund Mx, Llc Method and system for auditory recognition biometrics on a FOB
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US8294552B2 (en) * 2001-07-10 2012-10-23 Xatra Fund Mx, Llc Facial scan biometrics on a payment device
US7119659B2 (en) 2001-07-10 2006-10-10 American Express Travel Related Services Company, Inc. Systems and methods for providing a RF transaction device for use in a private label transaction
US7735725B1 (en) 2001-07-10 2010-06-15 Fred Bishop Processing an RF transaction using a routing number
US7493288B2 (en) 2001-07-10 2009-02-17 Xatra Fund Mx, Llc RF payment via a mobile device
US7303120B2 (en) 2001-07-10 2007-12-04 American Express Travel Related Services Company, Inc. System for biometric security using a FOB
US7249112B2 (en) 2002-07-09 2007-07-24 American Express Travel Related Services Company, Inc. System and method for assigning a funding source for a radio frequency identification device
SE0102474L (en) * 2001-07-11 2003-01-12 Anoto Ab encryption Protocol
US7249256B2 (en) * 2001-07-11 2007-07-24 Anoto Ab Encryption protocol
DE10137152A1 (en) * 2001-07-30 2003-02-27 Scm Microsystems Gmbh Procedure for the transmission of confidential data
JP4969745B2 (en) * 2001-09-17 2012-07-04 株式会社東芝 Public key infrastructure system
US7925878B2 (en) * 2001-10-03 2011-04-12 Gemalto Sa System and method for creating a trusted network capable of facilitating secure open network transactions using batch credentials
US7233663B2 (en) * 2001-10-29 2007-06-19 Safenet, Inc. Key generation performance improvement
KR20040053101A (en) * 2001-11-14 2004-06-23 인터내셔널 비지네스 머신즈 코포레이션 Device and method with reduced information leakage
US20030165242A1 (en) * 2001-11-19 2003-09-04 Adrian Walker Confusion encryption
US7165718B2 (en) * 2002-01-16 2007-01-23 Pathway Enterprises, Inc. Identification of an individual using a multiple purpose card
US6880079B2 (en) * 2002-04-25 2005-04-12 Vasco Data Security, Inc. Methods and systems for secure transmission of information using a mobile device
GB0210692D0 (en) 2002-05-10 2002-06-19 Assendon Ltd Smart card token for remote authentication
US20040025027A1 (en) * 2002-07-30 2004-02-05 Eric Balard Secure protection method for access to protected resources in a processor
US6805287B2 (en) 2002-09-12 2004-10-19 American Express Travel Related Services Company, Inc. System and method for converting a stored value card to a credit card
KR20040036402A (en) * 2002-10-25 2004-04-30 한국전자통신연구원 On-line system by using the smart card and method for connecting and loading the application program thereof
EP1596528A1 (en) * 2003-01-22 2005-11-16 Semiconductores Investigacion Y Diseno S.A. -(SIDSA) Encryption and copy-protection system based on personalised configurations
GB2397676A (en) * 2003-01-23 2004-07-28 Sema Uk Ltd Privacy enhanced system using fact assertion language
JP4729839B2 (en) * 2003-05-20 2011-07-20 株式会社日立製作所 IC card
US20050135622A1 (en) * 2003-12-18 2005-06-23 Fors Chad M. Upper layer security based on lower layer keying
US8750522B2 (en) * 2004-08-26 2014-06-10 Deutsche Telekom Ag Method and security system for the secure and unequivocal encoding of a security module
WO2006053958A1 (en) * 2004-11-17 2006-05-26 David Fauthoux Portable personal mass storage medium and computer system with secure access to a user space via a network
US8049594B1 (en) 2004-11-30 2011-11-01 Xatra Fund Mx, Llc Enhanced RFID instrument security
DE102005022019A1 (en) * 2005-05-12 2007-02-01 Giesecke & Devrient Gmbh Secure processing of data
EP1748343A1 (en) 2005-07-29 2007-01-31 STMicroelectronics Limited Circuit personalisation
US8050405B2 (en) * 2005-09-30 2011-11-01 Sony Ericsson Mobile Communications Ab Shared key encryption using long keypads
JP4670585B2 (en) * 2005-10-26 2011-04-13 ソニー株式会社 Setting apparatus and method, and program
US7699233B2 (en) * 2005-11-02 2010-04-20 Nokia Corporation Method for issuer and chip specific diversification
US7499552B2 (en) 2006-01-11 2009-03-03 International Business Machines Corporation Cipher method and system for verifying a decryption of an encrypted user data key
US7971062B1 (en) 2006-04-12 2011-06-28 Oracle America, Inc. Token-based encryption key secure conveyance
US8050407B2 (en) * 2006-04-12 2011-11-01 Oracle America, Inc. Method and system for protecting keys
US8670564B1 (en) 2006-08-14 2014-03-11 Key Holdings, LLC Data encryption system and method
US7774607B2 (en) * 2006-12-18 2010-08-10 Microsoft Corporation Fast RSA signature verification
KR100840901B1 (en) * 2007-06-22 2008-06-24 주식회사 케이티프리텔 System for supporting over-the-air service and method thereof
KR100840904B1 (en) * 2007-06-22 2008-06-24 주식회사 케이티프리텔 System for supporting over-the-air service and method thereof
WO2009091611A1 (en) * 2008-01-18 2009-07-23 Identrust, Inc. Binding a digital certificate to multiple trust domains
DE102010019195A1 (en) * 2010-05-04 2011-11-10 Giesecke & Devrient Gmbh Method for personalizing a portable data carrier, in particular a chip card
US9325677B2 (en) * 2010-05-17 2016-04-26 Blackberry Limited Method of registering devices
EP2426652A1 (en) * 2010-09-06 2012-03-07 Gemalto SA Simplified method for customising a smart card and associated device
US9473295B2 (en) 2011-09-26 2016-10-18 Cubic Corporation Virtual transportation point of sale
US9083486B2 (en) 2011-09-26 2015-07-14 Cubic Corporation Personal point of sale
US10019704B2 (en) 2011-09-26 2018-07-10 Cubic Corporation Personal point of sale
EP2908568A1 (en) * 2014-02-18 2015-08-19 Gemalto SA Method of provisioning a server with a group of keys
FR3034466B1 (en) * 2015-04-03 2018-03-16 Safran Helicopter Engines FLOW RESTRICTOR
MX2019009975A (en) * 2017-02-24 2020-01-27 Dupont Ind Biosciences Usa Llc Process for preparing poly(alkylene furandicarboxylate).
DE102018123203A1 (en) * 2018-09-20 2020-03-26 Rheinmetall Electronics Gmbh Arrangement with a contactless smart card, a garment for an emergency worker with a receiving device for receiving the smart card and with an electronic system and method for operating such an arrangement

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0138386A2 (en) * 1983-09-16 1985-04-24 Kabushiki Kaisha Toshiba Identification card
EP0225010A1 (en) * 1985-09-30 1987-06-10 BRITISH TELECOMMUNICATIONS public limited company A terminal for a system requiring secure access
US4811393A (en) * 1986-07-17 1989-03-07 Bull, S.A. Method and system for diversification of a basic key and for authentication of a thus-diversified key

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2401459A1 (en) * 1977-08-26 1979-03-23 Cii Honeywell Bull PORTABLE INFORMATION MEDIA EQUIPPED WITH A MICROPROCESSOR AND A PROGRAMMABLE DEAD MEMORY
JPS6084686A (en) * 1983-10-17 1985-05-14 Toshiba Corp Recording system of information recording medium
DE3631797A1 (en) * 1986-09-18 1988-03-31 Siemens Ag Method and device for coding useful data
JPH081950B2 (en) * 1986-11-21 1996-01-10 株式会社東芝 Method for manufacturing semiconductor device
US5218637A (en) * 1987-09-07 1993-06-08 L'etat Francais Represente Par Le Ministre Des Postes, Des Telecommunications Et De L'espace Method of transferring a secret, by the exchange of two certificates between two microcomputers which establish reciprocal authorization
DK279089D0 (en) * 1989-06-07 1989-06-07 Kommunedata I S PROCEDURE FOR TRANSFER OF DATA, AN ELECTRONIC DOCUMENT OR SIMILAR, SYSTEM FOR EXERCISING THE PROCEDURE AND A CARD FOR USE IN EXERCISING THE PROCEDURE
FR2651347A1 (en) * 1989-08-22 1991-03-01 Trt Telecom Radio Electr SINGLE NUMBER GENERATION METHOD FOR MICROCIRCUIT BOARD AND APPLICATION TO COOPERATION OF THE BOARD WITH A HOST SYSTEM.
JP3114991B2 (en) * 1990-11-30 2000-12-04 株式会社東芝 Data communication system
JPH04213242A (en) * 1990-12-07 1992-08-04 Hitachi Ltd Limited multiple address communication system
EP0722596A4 (en) * 1991-11-12 1997-03-05 Security Domain Pty Ltd Method and system for secure, decentralised personalisation of smart cards

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0138386A2 (en) * 1983-09-16 1985-04-24 Kabushiki Kaisha Toshiba Identification card
EP0225010A1 (en) * 1985-09-30 1987-06-10 BRITISH TELECOMMUNICATIONS public limited company A terminal for a system requiring secure access
US4811393A (en) * 1986-07-17 1989-03-07 Bull, S.A. Method and system for diversification of a basic key and for authentication of a thus-diversified key

Cited By (65)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6166650A (en) * 1991-05-29 2000-12-26 Microchip Technology, Inc. Secure self learning system
US5841866A (en) * 1994-09-30 1998-11-24 Microchip Technology Incorporated Secure token integrated circuit and method of performing a secure authentication function or transaction
EP0725512A2 (en) * 1995-02-03 1996-08-07 International Business Machines Corporation Data communication system using public keys
EP0725512A3 (en) * 1995-02-03 1998-07-15 International Business Machines Corporation Data communication system using public keys
EP0818762A2 (en) * 1996-07-08 1998-01-14 Kanekichi Corporation Coding device, decoding device and IC circuit
EP0818762A3 (en) * 1996-07-08 1999-10-06 Kanekichi Corporation Coding device, decoding device and IC circuit
US6163612A (en) * 1996-07-08 2000-12-19 Kanekichi Corporation Coding device, decoding device and IC circuit
EP0847031A1 (en) * 1996-12-05 1998-06-10 ODS R. Oldenbourg Datensysteme GmbH &amp; Co. KG Method for secure further programming of a microprocessor card for an additional application
US7730310B2 (en) 1997-02-21 2010-06-01 Multos Limited Key transformation unit for a tamper resistant module
US7707408B2 (en) 1997-02-21 2010-04-27 Multos Limited Key transformation unit for a tamper resistant module
US7702908B2 (en) 1997-02-21 2010-04-20 Multos Limited Tamper resistant module certification authority
US7689826B2 (en) 1997-02-21 2010-03-30 Multos Limited Flexibly loading a tamper resistant module
US7669055B2 (en) 1997-02-21 2010-02-23 Multos Limited Key transformation unit for a tamper resistant module
US6317832B1 (en) 1997-02-21 2001-11-13 Mondex International Limited Secure multiple application card system and process
US7730311B2 (en) 1997-02-21 2010-06-01 Multos Limited Key transformation unit for a tamper resistant module
US7730312B2 (en) 1997-02-21 2010-06-01 Multos Limted Tamper resistant module certification authority
US7734923B2 (en) 1997-02-21 2010-06-08 Multos Limited Key transformation unit for a tamper resistant module
EP0875868A3 (en) * 1997-03-04 1999-11-03 Pitney Bowes Inc. Key management system for use with smart cards
EP0869460A3 (en) * 1997-03-04 1999-11-03 Pitney Bowes Inc. Method and apparatus for storing and controlling access to information
WO1998051032A2 (en) * 1997-05-02 1998-11-12 Certicom Corp. Two way authentication protocol
US6487660B1 (en) 1997-05-02 2002-11-26 Certicon Corp. Two way authentication protocol
WO1998051032A3 (en) * 1997-05-02 1999-02-04 Certicom Corp Two way authentication protocol
US6985472B2 (en) 1997-05-08 2006-01-10 Microchip Technology Incorporated Method of communication using an encoder microchip and a decoder microchip
US6108326A (en) * 1997-05-08 2000-08-22 Microchip Technology Incorporated Microchips and remote control devices comprising same
US6230267B1 (en) 1997-05-15 2001-05-08 Mondex International Limited IC card transportation key set
WO1998052161A2 (en) * 1997-05-15 1998-11-19 Mondex International Limited Key transformation unit for an ic card
WO1998052158A2 (en) * 1997-05-15 1998-11-19 Mondex International Limited Integrated circuit card with application history list
WO1998052161A3 (en) * 1997-05-15 1999-05-27 Mondex Int Ltd Key transformation unit for an ic card
WO1998052158A3 (en) * 1997-05-15 1999-01-14 Mondex Int Ltd Integrated circuit card with application history list
ES2133100A1 (en) * 1997-05-28 1999-08-16 Univ Madrid Politecnica Safe system for managing transactions in open networks by means of the use of a card with integrated circuit(s)
EP0889450A1 (en) * 1997-07-04 1999-01-07 Schlumberger Industries Method for loading data into a microprocessor card
FR2765709A1 (en) * 1997-07-04 1999-01-08 Schlumberger Ind Sa METHOD OF LOADING DATA INTO A MICROPROCESSOR CARD
WO1999018708A3 (en) * 1997-10-06 1999-06-17 Ericsson Telefon Ab L M Method and device in computer networks
AU752541B2 (en) * 1997-10-06 2002-09-19 Telefonaktiebolaget Lm Ericsson (Publ) Method and device in computer networks
WO1999018708A2 (en) * 1997-10-06 1999-04-15 Telefonaktiebolaget Lm Ericsson (Publ) Method and device in computer networks
US6357665B1 (en) 1998-01-22 2002-03-19 Mondex International Limited Configuration of IC card
EP1076875A4 (en) * 1998-05-06 2003-03-12 American Express Travel Relate Methods and apparatus for dynamic smartcard synchronization and personalization
EP1076875A1 (en) * 1998-05-06 2001-02-21 American Express Travel Related Services Company, Inc. Methods and apparatus for dynamic smartcard synchronization and personalization
WO1999064996A1 (en) * 1998-06-05 1999-12-16 Landis & Gyr Communications S.A.R.L. Preloaded ic-card and method for authenticating the same
DE19841676A1 (en) * 1998-09-11 2000-03-16 Giesecke & Devrient Gmbh Access protected data carrier with semiconductor chip, has operation which is modified prior to its execution, and is supplied with modified input data
EP0989699A3 (en) * 1998-09-23 2003-08-20 Rohde & Schwarz SIT GmbH Key distribution method with reduced key distribution time
EP0989699A2 (en) * 1998-09-23 2000-03-29 Siemens Aktiengesellschaft Key distribution method with reduced key distribution time
WO2001014974A3 (en) * 1999-08-23 2002-07-11 Presideo Inc System, method, and article of manufacture for identifying an individual and managing an individual's health records
WO2001014974A2 (en) * 1999-08-23 2001-03-01 Presideo, Inc. System, method, and article of manufacture for identifying an individual and managing an individual's health records
WO2001033521A1 (en) * 1999-11-05 2001-05-10 Beta Research Gmbh Prevention of reproduction of secrets on a chip card
US6724894B1 (en) 1999-11-05 2004-04-20 Pitney Bowes Inc. Cryptographic device having reduced vulnerability to side-channel attack and method of operating same
EP1098471A3 (en) * 1999-11-05 2002-08-21 Pitney Bowes Inc. A cryptographic device having reduced vulnerability to side-channel attack and method of operating same
EP1098471A2 (en) * 1999-11-05 2001-05-09 Pitney Bowes Inc. A cryptographic device having reduced vulnerability to side-channel attack and method of operating same
EP1435558A1 (en) * 2003-01-02 2004-07-07 Texas Instruments Incorporated On-device random number generator
US11799648B2 (en) 2005-01-27 2023-10-24 The Chamberlain Group Llc Method and apparatus to facilitate transmission of an encrypted rolling code
US10944559B2 (en) 2005-01-27 2021-03-09 The Chamberlain Group, Inc. Transmission of data including conversion of ternary data to binary data
US10862924B2 (en) 2005-06-30 2020-12-08 The Chamberlain Group, Inc. Method and apparatus to facilitate message transmission and reception using different transmission characteristics
US10135617B2 (en) * 2012-02-09 2018-11-20 Bentel Security S.R.L. Device and method for managing electronic facilities of buildings
US10812263B2 (en) 2012-02-09 2020-10-20 Bentel Security S.R.L. Device and method for managing electronic facilities of buildings
US20190058589A1 (en) * 2012-02-09 2019-02-21 Bentel Security S.R.L. Device and method for managing electronic facilities of buildings
US20150016603A1 (en) * 2012-02-09 2015-01-15 Bentel Security S.R.L. Device and method for managing electronic facilities of buildings
US10652743B2 (en) 2017-12-21 2020-05-12 The Chamberlain Group, Inc. Security system for a moveable barrier operator
US11122430B2 (en) 2017-12-21 2021-09-14 The Chamberlain Group, Inc. Security system for a moveable barrier operator
US11778464B2 (en) 2017-12-21 2023-10-03 The Chamberlain Group Llc Security system for a moveable barrier operator
US11074773B1 (en) 2018-06-27 2021-07-27 The Chamberlain Group, Inc. Network-based control of movable barrier operators for autonomous vehicles
US11763616B1 (en) 2018-06-27 2023-09-19 The Chamberlain Group Llc Network-based control of movable barrier operators for autonomous vehicles
US11423717B2 (en) 2018-08-01 2022-08-23 The Chamberlain Group Llc Movable barrier operator and transmitter pairing over a network
US11869289B2 (en) 2018-08-01 2024-01-09 The Chamberlain Group Llc Movable barrier operator and transmitter pairing over a network
US10997810B2 (en) 2019-05-16 2021-05-04 The Chamberlain Group, Inc. In-vehicle transmitter training
US11462067B2 (en) 2019-05-16 2022-10-04 The Chamberlain Group Llc In-vehicle transmitter training

Also Published As

Publication number Publication date
DE69331006D1 (en) 2001-11-29
AU3818093A (en) 1993-11-08
JPH07505270A (en) 1995-06-08
SG46692A1 (en) 1998-02-20
AU671986B2 (en) 1996-09-19
EP0634038A1 (en) 1995-01-18
ATE207642T1 (en) 2001-11-15
CA2133200A1 (en) 1993-10-14
CA2133200C (en) 1998-08-11
EP0634038A4 (en) 2000-04-05
EP0634038B1 (en) 2001-10-24
US5745571A (en) 1998-04-28

Similar Documents

Publication Publication Date Title
US5745571A (en) Cryptographic communications method and system
EP0202768B1 (en) Technique for reducing rsa crypto variable storage
EP0725512B1 (en) Data communication system using public keys
CA2228958C (en) Data card verification system
EP0950302B1 (en) Public key cryptographic apparatus and method
CA2011396C (en) Cipher-key distribution system
US4876716A (en) Key distribution method
EP1873960B1 (en) Method for session key derivation in a IC card
US6061791A (en) Initial secret key establishment including facilities for verification of identity
EP1330702B1 (en) Method and system of using an insecure crypto-accelerator
KR100971038B1 (en) Cryptographic method for distributing load among several entities and devices therefor
Mohammed et al. Elliptic curve cryptosystems on smart cards
JPH0456501B2 (en)
Hoogendoorn On a secure public-key cryptosystem
JPH02246640A (en) Common key delivery system using verification information of management center
Herda Authenticity, Anonymity and Security in Osis: An Open System for Information Services
Price Public Key Cryptosystems, Authentication and Signatures
JPH0774934B2 (en) Encryption device

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AT AU BB BG BR CA CH CZ DE DK ES FI GB HU JP KP KR KZ LK LU MG MN MW NL NO NZ PL PT RO RU SD SE SK UA US VN

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): AT BE CH DE DK ES FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2133200

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 1993907642

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 08313214

Country of ref document: US

WWP Wipo information: published in national office

Ref document number: 1993907642

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWG Wipo information: grant in national office

Ref document number: 1993907642

Country of ref document: EP

WWW Wipo information: withdrawn in national office

Ref document number: 1993907642

Country of ref document: EP